Vulnerabilities > Pluck CMS

DATE CVE VULNERABILITY TITLE RISK
2018-12-04 CVE-2018-16633 Cross-site Scripting vulnerability in Pluck-Cms Pluck 4.7.7
Pluck v4.7.7 allows XSS via the admin.php?action=editpage&page= page title.
network
pluck-cms CWE-79
3.5
2018-09-12 CVE-2018-16729 Cross-site Scripting vulnerability in Pluck-Cms Pluck 4.7.7
Pluck 4.7.7 allows XSS via an SVG file that contains Javascript in a SCRIPT element, and is uploaded via pages->manage under admin.php?action=files.
network
pluck-cms CWE-79
3.5
2018-06-05 CVE-2018-11736 Unrestricted Upload of File with Dangerous Type vulnerability in Pluck-Cms Pluck
An issue was discovered in Pluck before 4.7.7-dev2.
network
low complexity
pluck-cms CWE-434
7.5
2018-05-21 CVE-2018-11331 Unrestricted Upload of File with Dangerous Type vulnerability in Pluck-Cms Pluck
An issue was discovered in Pluck before 4.7.6.
network
low complexity
pluck-cms CWE-434
7.5
2018-05-21 CVE-2018-11330 Cross-site Scripting vulnerability in Pluck-Cms Pluck
An issue was discovered in Pluck before 4.7.6.
network
pluck-cms CWE-79
3.5
2018-02-18 CVE-2018-7197 Cross-site Scripting vulnerability in Pluck-Cms Pluck
An issue was discovered in Pluck through 4.7.4.
network
pluck-cms CWE-79
4.3
2017-03-17 CVE-2014-8708 Permissions, Privileges, and Access Controls vulnerability in Pluck-Cms Pluck 4.7.2
Pluck CMS 4.7.2 allows remote attackers to execute arbitrary code via the blog form feature.
network
low complexity
pluck-cms CWE-264
7.5
2017-03-17 CVE-2014-8707 Cross-site Scripting vulnerability in Pluck-Cms Pluck 4.7.2
Cross-site scripting (XSS) vulnerability in TinyMCE in Pluck CMS 4.7.2 allows remote authenticated users to inject arbitrary web script or HTML via the "edit HTML source" option.
network
low complexity
pluck-cms CWE-79
4.0
2017-03-17 CVE-2014-8706 Information Exposure vulnerability in Pluck-Cms Pluck 4.7.2
Pluck CMS 4.7.2 allows remote attackers to obtain sensitive information by (1) changing "PHPSESSID" to an array; (2) adding non-alphanumeric chars to "PHPSESSID"; (3) changing the image parameter to an array; or (4) changing the image parameter to a string, which reveals the installation path in an error message.
network
low complexity
pluck-cms CWE-200
5.0
2012-02-21 CVE-2012-1227 Cross-Site Request Forgery (CSRF) vulnerability in Pluck-Cms Pluck 4.7
Multiple cross-site request forgery (CSRF) vulnerabilities in admin.php in pluck 4.7 allow remote attackers to hijack the authentication of admins for requests that (1) modify the admin email address or (2) modify the blog title via a settings action; (3) add a page via an editpage action, or (4) add a categorie via the blog module.
network
pluck-cms CWE-352
6.8